Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $25,222
31%  
Woo hoo!! And we're now over 31%!! Thank you all very much!! God bless.

Keyword: identitytheft

Brevity: Headers | « Text »
  • (HOT!!!) California Student Information Released to Nonprofit

    02/18/2016 9:17:36 AM PST · by Fundamentally Fair · 53 replies
    NBC 7 ^ | Feb. 11, 2016 | Consumer Bob
    Millions of public school students will soon have their personal information and school records handed over to a nonprofit community organization. The Concerned Parents Association fought for the data in federal district court and won over the objections of the California Department of Education. SDUSD Alerts Parents to Student Info Release. The nonprofit said it needs the information to see if California schools are violating the Individuals with Disabilities Education Act and other related laws. The database it will have access to includes all information on children, kindergarten through high school, who are attending or have attended a California school...
  • IRS says identity thieves breached its systems

    02/09/2016 10:07:39 PM PST · by detective · 7 replies
    Msn Money ^ | February 10, 2016 | Laura Saunders and Richard Rubin
    The Internal Revenue Service said Tuesday that it identified an automated attack on its computer systems aimed at getting information that could be used to steal tax refunds. The agency said identity thieves last month used personal data of taxpayers that was stolen elsewhere in an attempt to generate e-file personal identification numbers to file fraudulent returns and claim tax refunds.
  • Feds are going after ID theft protector LifeLock: Here's why

    07/23/2015 2:10:20 PM PDT · by markomalley · 28 replies
    Birmingham News ^ | 7/23/15 | Leada Gore
    It seems like every other day there is a report about another cyber intrusion that compromises personal data. There are multiple companies that promise to help protect that information but one, LifeLock, has found itself under fire from the federal government. Let's talk about that:First, what is LifeLock?The proliferation of hacks that have compromised consumer's personal information have many people turning to identity protection through companies such as LifeLock. The Tempe, Arizona-based company was founded in 2005 and went public in 2012. It has offices in San Diego, San Francisco, Irvine and Mountain View, California. The company provides a variety...
  • Experian Hit With Class Action Over ID Theft Service

    07/21/2015 2:17:21 PM PDT · by snarkpup · 1 replies
    Krebs on Security ^ | July 21, 2015 | Brian Krebs
    Big-three credit bureau Experian is the target of a class-action lawsuit just filed in California. The suit alleges that Experian negligently violated consumer protection laws when it failed to detect for nearly 10 months that a customer of its data broker subsidiary was a scammer who ran a criminal service that resold consumer data to identity thieves.
  • 74-Year-Old Man’s Social Security Check in Jeopardy for ‘Bogus’ Student Loans

    07/14/2015 3:17:49 PM PDT · by nickcarraway · 10 replies
    The Grio ^ | July 13, 2015
    The Department of Education is threatening to dock Willie Chaney’s social security check again for outstanding “student loans.” The problem? Chaney claims he never took the loans out and has never even enrolled in college. The 74-year-old told FOX 5 in Atlanta he never even graduated high school, let alone take out loans to attend college in Arizona – a place he said he’s never been, either. He tells the station he believes he is the victim of identity theft. “Everything they send me I already done did,” Chaney said. “They want me to read this paper and, uh, check...
  • By The Way, 21 Million Social Security Numbers Were Breached In That Massive Government Hack

    07/11/2015 4:00:32 PM PDT · by 2ndDivisionVet · 35 replies
    Townhall ^ | July 10, 2015 | Katie Pavlich
    The Office of Personnel Management is under fire again today after it was revealed hackers, allegedly Chinese, stole 21 million social security numbers during a massive data breach discovered last month (which officials originally said only impacted 4 million people). The social security numbers belong to Americans who have, or who currently are, working for the federal government. This new information comes on the heels of news hackers were able to obtain extremely sensitive information, including classified background check information that can be used for blackmail, belonging to tens of millions of government employees. More bad news: Here’s the kicker:...
  • No One Is Safe: $300 Gadget Steals Encryption Keys out of the Air, and It’s Nearly Unstoppable

    07/08/2015 6:56:44 PM PDT · by 2ndDivisionVet · 27 replies
    BGR ^ | July 8, 2015 | Zach Epstein
    Just when you thought you were safe, a new hacking toy comes along and rocks your world. Imagine a tool exists that lets hackers pluck encryption keys from your laptop right out of the air. You can’t stop it by connecting to protected Wi-Fi networks or even disabling Wi-Fi completely. Turning off Bluetooth also won’t help you protect yourself. Why? Because the tiny device that can easily be hidden in an object or taped to the underside of a table doesn’t use conventional communications to pull off capers. Instead it reads radio waves emitted by your computer’s processor, and there’s...
  • EXCLUSIVE: Signs of OPM Hack Turn Up at Another Federal Agency

    06/23/2015 1:07:49 PM PDT · by 2ndDivisionVet · 5 replies
    NextGov ^ | June 22, 2015 | Aliya Sternstein
    The National Archives and Records Administration recently detected unauthorized activity on three desktops indicative of the same hack that extracted sensitive details on millions of current and former federal employees, government officials said Monday. The revelation suggests the breadth of one of the most damaging cyber assaults known is wider than officials have disclosed. The National Archives' own intrusion-prevention technology successfully spotted the so-called indicators of compromise during a scan this spring, said a source involved in the investigation, who was not authorized to speak publicly about the incident. The discovery was made soon after the Department of Homeland Security's...
  • Chinese Hack of U.S. Employee Database Worse Than First Reported

    06/18/2015 1:12:30 PM PDT · by detective · 23 replies
    The New American ^ | June 17, 2015 | C. Mitchell Shaw
    As we learn more about the recent cyber-attacks on U.S. federal employee records by Chinese hackers, it is becoming increasingly clear that the problem is much worse than many previously thought. In testimony before the House Oversight and Government Reform Committee, officials within the Office of Personnel Management (OPM) admitted on Tuesday to major lapses in basic cyber-security protocols that left government systems vulnerable to at least two attacks. Those attacks allowed hackers to breach sensitive personal data about nearly all employees of the federal government and millions of persons with security clearances, according to a report by the Associated...
  • Encryption “would not have helped” at OPM, says DHS official (Outsourced to China)

    06/17/2015 4:37:13 PM PDT · by 2ndDivisionVet · 17 replies
    Ars Technica | June 16, 2015 | Sean Gallagher
    Link only due to copyright issues: http://arstechnica.com/security/2015/06/encryption-would-not-have-helped-at-opm-says-dhs-official/
  • Glenn Reynolds: What if Pearl Harbor happened and nobody noticed? (China's big cyber-war win)

    06/15/2015 12:36:24 AM PDT · by 2ndDivisionVet · 15 replies
    USA Today | June 14, 2015 | Glenn Harlan Reynolds
    Link only due to copyright issues: http://www.usatoday.com/story/opinion/2015/06/14/federal-records-hack-china-pearl-harbor-column/71210018/
  • Video: China OPM hack breached clearance files back to 1985

    06/07/2015 12:46:52 AM PDT · by 2ndDivisionVet · 21 replies
    Hot Air ^ | June 6, 2015 | Ed Morrissey
    Those of us who have had security clearances in the past endured plenty of lectures on the need to secure sensitive material. The Office of Personnel Management in the Obama administration apparently needed to listen a little more carefully. A hack by China’s intelligence service not only exposed four million current federal employees, but also thirty years of data from security clearances, with the most personally sensitive information possible now exposed to foreign spies:(VIDEO-AT-LINK) Data stolen from U.S. government computers by suspected Chinese hackers included security clearance information and background checks dating back three decades, U.S. officials said on Friday,...
  • Negligence: IRS Was Warned About Potential Hacking of Sensitive Taxpayer Information, Did Nothing

    06/04/2015 4:16:48 PM PDT · by detective · 5 replies
    Townhall ^ | Jun 03, 2015 | Katie Pavlich
    IRS Commissioner John Koskinen was in the hot seat on Capitol Hill yesterday over a massive data breach and hacking of highly sensitive taxpayer information, including social security numbers. A number of taxpayers whose information was stolen have also lost their identities. Information and testimony given by Inspector General Russell George revealed the IRS was given multiple warnings and recommendations about how to prevent an attack or breach. The IRS failed to implement all of the recommendations given.
  • APNewsBreak: Massive breach of federal personnel data

    06/04/2015 2:46:48 PM PDT · by detective · 11 replies
    Yahoo News ^ | June 4, 2015 | KEN DILANIAN and RICARDO ALONSO-ZALDIVAR
    Hackers broke into the U.S. government personnel office and stole identifying information of at least 4 million federal workers. The Department of Homeland Security said in a statement Thursday that at the beginning of May, data from the Office of Personnel Management and the Interior Department was compromised.
  • Was the IRS breach unstoppable?

    06/04/2015 2:15:12 PM PDT · by detective · 18 replies
    Computerworld ^ | June 3, 2015 | Ira Winkler and Araceli Treu Gomes
    Another hack, another claim of inevitability. It is frustrating to read about the IRS breach and see it declared sophisticated. The following quote, from the IRS commissioner to CNN, is just outright infuriating: “It was an attack the agency wasn't well suited to combat, IRS Commissioner Koskinen said. ‘We're dealing with criminals with a lot of money and using expensive equipment and hiring a lot of smart people.’”
  • Rite Aid says personal information, prescriptions stolen in Baltimore looting (175,000 units)

    06/04/2015 12:23:06 AM PDT · by 2ndDivisionVet · 13 replies
    The Baltimore Sun ^ | June 3, 2015 | Scott Dance
    As looted prescription drugs flood Baltimore streets, fueling a surge in violence, pharmacy chain Rite Aid warned customers Wednesday that their personal medical information could be on the streets, too.. Store officials said the labels on prescriptions stolen during the late April riots included patient names, addresses and the names of medication, but not other sensitive data such as Social Security numbers or credit card numbers. The alert nonetheless raised concern among privacy advocates who said the information could be used for fraud. Rite Aid has hired a risk management firm to help protect customers from identity theft. The risk...
  • Sun-News: Court records: Employee stole data from voter rolls (Old Mexico/New Mexico)

    06/03/2015 7:04:05 PM PDT · by 2ndDivisionVet · 4 replies
    LAS CRUCES, N.M. -- Court records indicate sensitive personal data for an unknown number of Doña Ana County voters — particularly those ages 19 or 20 — was compromised in a binational identity theft and check-cashing scam allegedly spearheaded locally by a county clerk's office document technician. Maria Ceniceros, 42, of Anthony, New Mexico, admitted to federal agents that she'd picked through the Doña Ana County voter registration database records on her work computer to glean "names, birthdates, and Social Security numbers" to supply to scam organizers in Mexico, according to court records. Federal authorities believe the data was then...
  • How Hackers Steal Your Social Security Number

    06/01/2015 6:06:16 AM PDT · by the_boy_who_got_lost · 8 replies
    LinkedIn.com ^ | Timothy Martens
    Your Social Security Number can be stolen in under an hour. And hundreds of website run by the government, universities and financial institutions among other companies are at fault. ... ... ... It works essentially in the following way. Is my victim's SSN 123-45-6789? No! Is my victim's SSN 123-45-6790? No! Is my victim's SSN 123-45-6788? Yes! ... ... ... Very commonly all the hacker needs is: A victim’s last name A victim's birth date A vulnerable website the victim uses. ... ... ... Are any big players exposing SSN’s? I have a list of hundreds of websites who are...
  • Hackers stole personal information from 104,000 taxpayers, IRS says

    05/26/2015 3:35:50 PM PDT · by Brad from Tennessee · 32 replies
    Washington Post ^ | May 26, 2015 | By Lisa Rein and Jonnelle Marte
    Hackers gained access to personal information of 104,000 taxpayers this spring, downloading an online service the Internal Revenue Service uses to give Americans access to their past tax returns, the agency said Tuesday. The information included several years’ worth of returns and other tax information on file with the IRS, Commissioner John Koskinen said in a press conference. The thieves hacked into a system called “Get Transcript,” clearing a security screen that requires users to know the taxpayer’s Social Security number, date of birth, address and tax filing status. Those who successfully downloaded the transcripts gained access to information from...
  • Incoming Boston University professor talks about the time she impersonated another woman online

    05/22/2015 7:41:53 AM PDT · by george76 · 10 replies
    Boston Globe ^ | 05.21.15 | Charlotte Wilder and Allison Manning
    Incoming Boston University sociology professor Saida Grundy was convicted of a misdemeanor in 2008 after she made a fake account for another woman on an adult website. Grundy was a graduate student at the University of Michigan at the time. Grundy first gained widespread attention this month because of tweets in which she called white, college-aged males a “problem population.” She’s most recently been in the news due to comments she posted on a Facebook thread in February, when she argued with a woman who’d been sexually assaulted. ... Grundy was charged with felony counts of identity theft and using...